+ RHSA-2025:3893 Moderate: kernel security update
https://access.redhat.com/errata/RHSA-2025:3893
CVE-2024-53150
CVE-2024-53241
+ RHSA-2025:3828 Moderate: glibc security update
https://access.redhat.com/errata/RHSA-2025:3828
CVE-2025-0395
+ RHSA-2025:3833 Important: gvisor-tap-vsock security update
https://access.redhat.com/errata/RHSA-2025:3833
CVE-2025-22869
+ Google Chrome 135.0.7049.95/.96, 134.0.6998.205 released
https://chromereleases.googleblog.com/2025/04/stable-channel-update-for-desktop_15.html
https://chromereleases.googleblog.com/2025/04/extended-stable-updates-for-desktop_15.html
+ Mozilla Foundation Security Advisory 2025-25 Security vulnerability fixed in Firefox 137.0.2
https://www.mozilla.org/en-US/security/advisories/mfsa2025-25/
CVE-2025-3608
+ Mozilla Foundation Security Advisory 2025-26 Security Vulnerabilities fixed in Thunderbird 137.0.2
https://www.mozilla.org/en-US/security/advisories/mfsa2025-26/
CVE-2025-3522
CVE-2025-2830
CVE-2025-3523
+ Mozilla Foundation Security Advisory 2025-27 Security Vulnerabilities fixed in Thunderbird ESR 128.9.2
https://www.mozilla.org/en-US/security/advisories/mfsa2025-27/
CVE-2025-3522
CVE-2025-2830
CVE-2025-3523
+ Mozilla Thunderbird 137.0.2, 128.9.2 released
https://www.thunderbird.net/en-US/thunderbird/137.0.2/releasenotes/
https://www.thunderbird.net/en-US/thunderbird/128.9.2esr/releasenotes/
+ Mozilla Firefox 137.0.2 released
https://www.mozilla.org/en-US/firefox/137.0.2/releasenotes/
徹底解剖、サイバー捜査
https://xtech.nikkei.com/atcl/nxt/mag/nc/18/040800480/040800001/?ST=nxt_thmit_security
勝村幸博の「今日も誰かが狙われる」
偽ログイン画面をユーザーに合わせて変更、新手のフィッシング詐欺の脅威を認識せよ
https://xtech.nikkei.com/atcl/nxt/column/18/00676/040700193/?ST=nxt_thmit_security
0 件のコメント:
コメントを投稿